Skip to content

aherd2985/yade

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Yet Another DNS Exfiltration

Python 3.8+

Welcome to the "Yet Another DNS Exfiltration" repository! 😃

Yet Another DNS Exfiltration

About

Are you tired of ordinary data exfiltration methods? Looking to add a touch of intrigue and sophistication to your hacking adventures? Look no further! "Yet Another DNS Exfiltration" is here to fulfill all your clandestine communication needs.

This Python script automates data exfiltration through DNS requests. Harnessing the covert powers of the Domain Name System, you can now secretly transfer sensitive information without raising any eyebrows. Shhh, don't tell anyone!

Features

  • Seamless data exfiltration using DNS requests 💀
  • Customizable domain name for extra stealth 😎
  • Customizable DNS resolver for extra stealth 👹
  • Customizable DNS request types for extra stealth :suspect:
  • Random DNS request type mode for extra stealth 🙈
  • Easy to customize encoding for extra stealth 👀
  • Simple and intuitive command-line interface (because hackers need user-friendly tools too) 🖥️

Prerequisites

  • Python 3.8 or above
  • A sneaky mind and mischievous intentions 😉

Installation

Clone the repository:

git clone https://github.com/aherd2985/yade.git

Navigate to the project directory:

cd yade

Usage

Run the script:

python3 yade.py

Run a tool to capture the DNS requests on the targeted server. Any tool for packet captures will work, such as tcpdump, WireShark, tshark, or NetworkMiner.

# -i == Interface switch
# port == Filter packets by port selection
# -w == Write packet captures to file
sudo tcpdump -i any port 53 -w test.pcap

Sit back, relax, and watch your data gracefully slip away through the DNS requests. Goodbye, secrets! 👋

Disclaimer

⚠️ Warning

This repository is for educational and entertainment purposes only. Misuse of the code or engaging in illegal activities is strictly discouraged. The author and contributors are not liable for any misuse or damage caused by this project. Use it responsibly and ethically.

Contribution

If you stumble upon any bugs or have suggestions for improvement, we would love to hear from you! Feel free to open an issue or submit a pull request. Let's make this sneaky tool even better together.

Ideas:

  • Add encoded packet number to DNS requests and verify data integrity
  • Add encoded file name to DNS requests
  • Add multi-file upload feature
  • Add multiple "labels" of 63 characters or less of Subdomains to add more data in requests and limit calls

Acknowledgments

Special thanks to PacketWhisper! I shamelessly stole code from there

https://github.com/TryCatchHCF/PacketWhisper

About

Yet Another DNS Exfiltration

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages